Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:27

General

  • Target

    6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5.exe

  • Size

    932KB

  • MD5

    a27bb08616c4ea01151f0f5ad5516c5d

  • SHA1

    90d692c62fc1d84850a5bee9c993d1362fbde778

  • SHA256

    6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5

  • SHA512

    a596c58398723e2b0200c4ff689cddf2cd68d3d81ca0d486d3adafc06511aba16d7ef05003f5b01648aff4b948f39f9d13bcc04eb43209751ab0f1e7ef25eff3

  • SSDEEP

    12288:THTVWyP9l32BCKeR7b3BKmU5JFJKhiwZ7gC9OIiIX3:Nvl34y7bRTU5JFoZ7gCbi0

Score
9/10

Malware Config

Signatures

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5.exe
    "C:\Users\Admin\AppData\Local\Temp\6c0c2148c336ecb14a81951e003c4f2df25482522fe3d7dd68f537745a935ae5.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Software Discovery

1
T1518

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-54-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-57-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-56-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-55-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-60-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-59-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-62-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-61-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-63-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/1392-64-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1392-65-0x0000000001D10000-0x0000000001D97000-memory.dmp
    Filesize

    540KB

  • memory/1392-66-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB